EP3395120A4 - Environnement informatique mobile virtualisé à distance isolé - Google Patents

Environnement informatique mobile virtualisé à distance isolé Download PDF

Info

Publication number
EP3395120A4
EP3395120A4 EP15911052.7A EP15911052A EP3395120A4 EP 3395120 A4 EP3395120 A4 EP 3395120A4 EP 15911052 A EP15911052 A EP 15911052A EP 3395120 A4 EP3395120 A4 EP 3395120A4
Authority
EP
European Patent Office
Prior art keywords
computing environment
mobile computing
virtualized mobile
remotely
isolated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP15911052.7A
Other languages
German (de)
English (en)
Other versions
EP3395120A1 (fr
Inventor
Yaozu Dong
Xiao ZHENG
Yulei Zhang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of EP3395120A1 publication Critical patent/EP3395120A1/fr
Publication of EP3395120A4 publication Critical patent/EP3395120A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
EP15911052.7A 2015-12-22 2015-12-22 Environnement informatique mobile virtualisé à distance isolé Withdrawn EP3395120A4 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/098264 WO2017107053A1 (fr) 2015-12-22 2015-12-22 Environnement informatique mobile virtualisé à distance isolé

Publications (2)

Publication Number Publication Date
EP3395120A1 EP3395120A1 (fr) 2018-10-31
EP3395120A4 true EP3395120A4 (fr) 2019-08-07

Family

ID=59088848

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15911052.7A Withdrawn EP3395120A4 (fr) 2015-12-22 2015-12-22 Environnement informatique mobile virtualisé à distance isolé

Country Status (3)

Country Link
US (1) US20180330080A1 (fr)
EP (1) EP3395120A4 (fr)
WO (1) WO2017107053A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11178113B2 (en) * 2019-07-30 2021-11-16 Ppip, Llc Protocol isolation for security
US11627468B2 (en) * 2020-02-03 2023-04-11 Dell Products L.P. Connecting securely to a wireless display from BIOS
US11716355B1 (en) 2020-11-24 2023-08-01 Wells Fargo Bank, N.A. Company controlled virtual computer over a network

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2469814A1 (fr) * 2010-12-21 2012-06-27 Lg Electronics Inc. Terminal mobile et son procédé de contrôle de commutation de mode
US20130157645A1 (en) * 2010-10-01 2013-06-20 Viasat, Inc Cross domain notification
US20140130150A1 (en) * 2012-11-02 2014-05-08 Microsoft Corporation Content-based isolation for computing device security

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8849968B2 (en) * 2005-06-20 2014-09-30 Microsoft Corporation Secure and stable hosting of third-party extensions to web services
US9213566B2 (en) * 2008-11-26 2015-12-15 Red Hat, Inc. Implementing security in process-based virtualization
KR20110094764A (ko) * 2010-02-17 2011-08-24 삼성전자주식회사 트랜잭션 기반 입출력 인터페이스를 제공하는 가상화 장치 및 방법
US20120167082A1 (en) * 2010-12-23 2012-06-28 Sanjay Kumar Direct sharing of smart devices through virtualization
US9053340B2 (en) * 2012-10-12 2015-06-09 Citrix Systems, Inc. Enterprise application store for an orchestration framework for connected devices
US10064240B2 (en) * 2013-09-12 2018-08-28 The Boeing Company Mobile communication device and method of operating thereof
US10122709B2 (en) * 2015-05-12 2018-11-06 Citrix Systems, Inc. Multifactor contextual authentication and entropy from device or device input or gesture authentication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130157645A1 (en) * 2010-10-01 2013-06-20 Viasat, Inc Cross domain notification
EP2469814A1 (fr) * 2010-12-21 2012-06-27 Lg Electronics Inc. Terminal mobile et son procédé de contrôle de commutation de mode
US20140130150A1 (en) * 2012-11-02 2014-05-08 Microsoft Corporation Content-based isolation for computing device security

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2017107053A1 *

Also Published As

Publication number Publication date
US20180330080A1 (en) 2018-11-15
WO2017107053A1 (fr) 2017-06-29
EP3395120A1 (fr) 2018-10-31

Similar Documents

Publication Publication Date Title
EP3642999A4 (fr) Calcul informatisé sécurisé
EP3284452A4 (fr) Exosquelette
EP3256020A4 (fr) Étui de transport
EP3345095A4 (fr) Conception par ordinateur résistant au piratage
EP3339088A4 (fr) Corps mobile
EP3422293A4 (fr) Objet mobile
EP3490365A4 (fr) Blé
EP3304280A4 (fr) Recherche mobile
EP3387703A4 (fr) Antenne
EP3267459A4 (fr) Clavier
EP3395120A4 (fr) Environnement informatique mobile virtualisé à distance isolé
EP3283932A4 (fr) Détermination d'exigences
EP3396650A4 (fr) Corps mobile
EP3583538A4 (fr) Conception par ordinateur résistant au piratage
EP3387530A4 (fr) Informatique sécurisée
AU2015905282A0 (en) Trustwall
AU2015905307A0 (en) Spheres-and-rings-levitation
AU2015905100A0 (en) An Antenna
AU2015905086A0 (en) RotatingTie
AU2015903298A0 (en) IDAZ09 Technology
AU2015903297A0 (en) IDAZ09 Technology
AU2015904941A0 (en) Cush-Bar
AU2015903247A0 (en) IDAZ09 Technology
AU2015904706A0 (en) YouTune
AU2015904707A0 (en) Idaz09 ref001

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20180522

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RIN1 Information on inventor provided before grant (corrected)

Inventor name: ZHENG, XIAO

Inventor name: DONG, YAOZU

Inventor name: ZHANG, YULEI

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20190708

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/74 20130101ALI20190702BHEP

Ipc: H04W 88/06 20090101AFI20190702BHEP

Ipc: G06F 21/60 20130101ALI20190702BHEP

Ipc: H04L 29/08 20060101ALI20190702BHEP

Ipc: H04W 12/08 20090101ALI20190702BHEP

Ipc: H04L 29/06 20060101ALI20190702BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20190917